Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17785
HistoryAug 14, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-042 - Critical Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227)

2007-08-1400:00:00
vulners.com
17

Microsoft Security Bulletin MS07-042 - Critical
Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227)
Published: August 14, 2007

Version: 1.0
General Information
Executive Summary

This critical security update resolves a privately reported vulnerability. This vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. The vulnerability could be exploited through attacks on Microsoft XML Core Services. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for all supported editions of Windows 2000, Windows XP, Windows Vista, Microsoft Office 2003, and 2007 Microsoft Office System. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that the Microsoft XML Core Services performs parameter validation. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The software listed here has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced By This Update
Windows 2000

Windows 2000 Service Pack 4

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Critical

MS06-061

Windows 2000 Service Pack 4

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Critical

MS06-071

Windows 2000 Service Pack 4

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Critical

MS06-071
Windows XP

Windows XP Service Pack 2

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Critical

MS06-061

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Critical

MS06-061

Windows XP Service Pack 2

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Critical

MS06-071

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Critical

MS06-071

Windows XP Service Pack 2

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Critical

MS06-071

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Critical

MS06-071
Windows Server 2003

Windows Server 2003 Service Pack 1

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Moderate

MS06-061

Windows Server 2003 Service Pack 2

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Moderate

None

Windows Server 2003 x64 Edition

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Moderate

MS06-061

Windows Server 2003 x64 Edition Service Pack 2

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Moderate

None

Windows Server 2003 with SP1 for Itanium-based Systems

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Moderate

MS06-061

Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Moderate

None

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Moderate

MS06-071

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Moderate

MS06-071

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Moderate

MS06-071

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Moderate

MS06-071

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Moderate

MS06-071

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Moderate

MS06-071
Windows Vista

Windows Vista

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Critical

MS06-061

Windows Vista x64 Edition

Microsoft XML Core Services 3.0
(KB936021)

Remote Code Execution

Critical

MS06-061

Windows Vista

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Critical

MS06-071

Windows Vista x64 Edition

Microsoft XML Core Services 4.0
(KB936181)

Remote Code Execution

Critical

MS06-071

Windows Vista

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Critical

MS06-071

Windows Vista x64 Edition

Microsoft XML Core Services 6.0
(KB933579)

Remote Code Execution

Critical

MS06-071
Office Software

Microsoft Office 2003 Service Pack 2

Microsoft XML Core Services 5.0
(KB936048)

Remote Code Execution

Critical

MS06-061

2007 Microsoft Office System

Microsoft XML Core Services 5.0
(KB936960)

Remote Code Execution

Critical

None

Microsoft Office SharePoint Server

Microsoft XML Core Services 5.0
(KB936056)

Remote Code Execution

Critical

None

Microsoft Office Groove Server 2007

Microsoft XML Core Services 5.0
(KB936056)

Remote Code Execution

Critical

None
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What version of Microsoft XML Core Services is installed on my system?
Microsoft XML Core Services is included in additional non-operating system software from Microsoft and is also available as separate downloads. For information about the different Microsoft XML Core Services versions that are available and the products that install them, see Microsoft Knowledge Base Article 269238.

Note Depending on what versions of Microsoft XML Core Services you have installed on your system, you may be offered more than one security update from this security bulletin.

2007 Microsoft Office System installs Microsoft XML Core Services 5.0 and Microsoft XML Core Services 6.0, but the update for 2007 Microsoft Office System only contains Microsoft XML Core Services 5.0. Am I still vulnerable if I only apply the 2007 Microsoft Office System update?
Customers should apply the Microsoft XML Core Services 6.0 system update when Microsoft XML Core Services 6.0 is installed on their system. Customers who have already applied the Microsoft XML Core Services 6.0 update and then later install 2007 Microsoft Office System will not need to reapply the Microsoft XML Core Services 6.0 update to remain protected.

I am using an older version of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your product and version, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older versions of the software to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Microsoft XML Core Services Vulnerability – CVE-2007-2223 Aggregate Severity Rating
Windows 2000

Microsoft XML Core Services 3.0 on Windows 2000 Service Pack 4

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 4.0 when installed on Windows 2000 Service Pack 4

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 6.0 when installed on Windows 2000 Service Pack 4

Critical

Remote Code Execution

Critical
Windows XP

Microsoft XML Core Services 3.0 on Windows XP Service Pack 2

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 3.0 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 4.0 when installed on Windows XP Service Pack 2

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 4.0 when installed on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 6.0 when installed on Windows XP Service Pack 2

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 6.0 when installed on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical

Remote Code Execution

Critical
Windows Server 2003

Microsoft XML Core Services 3.0 on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 3.0 on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 3.0 on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 4.0 when installed on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 4.0 when installed on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 4.0 when installed on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 6.0 when installed on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 6.0 when installed on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Moderate

Remote Code Execution

Moderate

Microsoft XML Core Services 6.0 when installed on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Moderate

Remote Code Execution

Moderate
Windows Vista

Microsoft XML Core Services 3.0 on Windows Vista

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 3.0 on Windows Vista x64 Edition

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 4.0 when installed on Windows Vista

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 4.0 when installed on Windows Vista x64 Edition

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 6.0 on Windows Vista

Critical

Remote Code Execution

Critical

Microsoft XML Core Services 6.0 on Windows Vista x64 Edition

Critical

Remote Code Execution

Critical
Office Suite

Office 2003 Service Pack 2 with Microsoft XML Core Services 5.0

Critical

Remote Code Execution

Critical

2007 Office System with Microsoft XML Core Services 5.0

Critical

Remote Code Execution

Critical

2007 Office System with Microsoft XML Core Services 6.0

Critical

Remote Code Execution

Critical

Office SharePoint Server with Microsoft XML Core Services 5.0

Critical

Remote Code Execution

Critical

Office Groove Server 2007 with Microsoft XML Core Services 5.0

Critical

Remote Code Execution

Critical
Top of sectionTop of section

Microsoft XML Core Services Vulnerability - CVE-2007-2223

A remote code execution vulnerability exists in Microsoft XML Core Services that could allow an attacker who successfully exploited this vulnerability to make changes to the system with the permissions of the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-2223.

Mitigating Factors for Microsoft XML Core Services Vulnerability - CVE-2007-2223

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. An attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail, they could still be vulnerable to this issue through the Web-based attack scenario.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for Microsoft XML Core Services Vulnerability - CVE-2007-2223

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

In Internet Explorer, click Internet Options on the Tools menu.

Click the Security tab.

Click Internet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click Local intranet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click OK two times to return to Internet Explorer.

Impact of Workaround: Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly…

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are ".windowsupdate.microsoft.com" and “.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.
Top of sectionTop of section

FAQ for Microsoft XML Core Services Vulnerability - CVE-2007-2223:

What is the scope of the vulnerability?
If successfully exploited, this remote code execution vulnerability could allow the attacker to run arbitrary code as the logged on user.

What causes the vulnerability?
Specially crafted script requests may cause memory corruption when using Microsoft XML Core Services.

What is Microsoft XML Core Services (MSXML)?
Microsoft XML Core Services (MSXML) allows customers who use JScript, Visual Basic Scripting Edition (VBScript), and Microsoft Visual Studio 6.0 todevelop XML-based applications that provide interoperability with other applications that adhere to the XML 1.0 standard. See the MSDN Web site for more information regarding MSXML.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could make changes to the system with the permissions of the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer for Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running malicious Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update removes the vulnerability by validating the memory request within Microsoft XML Core Services.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (August 14, 2007): Bulletin published.